Lucene search

K

WhatsApp For Android Security Vulnerabilities

cve
cve

CVE-2023-38538

A race condition in an event subsystem led to a heap use-after-free issue in established audio/video calls that could have resulted in app termination or unexpected control flow with very low...

5CVSS

5.1AI Score

0.0005EPSS

2023-10-04 08:15 PM
46
cve
cve

CVE-2023-38537

A race condition in a network transport subsystem led to a heap use-after-free issue in established or unsilenced incoming audio/video calls that could have resulted in app termination or unexpected control flow with very low...

5.6CVSS

5.5AI Score

0.0005EPSS

2023-10-04 08:15 PM
61
cve
cve

CVE-2022-27492

An integer underflow in WhatsApp could have caused remote code execution when receiving a crafted video...

7.8CVSS

8.7AI Score

0.001EPSS

2022-09-23 02:15 PM
41
2
cve
cve

CVE-2022-36934

An integer overflow in WhatsApp could result in remote code execution in an established video...

9.8CVSS

9.8AI Score

0.004EPSS

2022-09-22 10:15 PM
52
5
cve
cve

CVE-2021-24043

A missing bound check in RTCP flag parsing code prior to WhatsApp for Android v2.21.23.2, WhatsApp Business for Android v2.21.23.2, WhatsApp for iOS v2.21.230.6, WhatsApp Business for iOS 2.21.230.7, and WhatsApp Desktop v2.2145.0 could have allowed an out-of-bounds heap read if a user sent a...

9.1CVSS

8.5AI Score

0.001EPSS

2022-02-02 12:15 PM
40
cve
cve

CVE-2021-24042

The calling logic for WhatsApp for Android prior to v2.21.23, WhatsApp Business for Android prior to v2.21.23, WhatsApp for iOS prior to v2.21.230, WhatsApp Business for iOS prior to v2.21.230, WhatsApp for KaiOS prior to v2.2143, WhatsApp Desktop prior to v2.2146 could have allowed an...

9.8CVSS

8.8AI Score

0.001EPSS

2022-01-04 07:15 PM
3123
cve
cve

CVE-2021-24041

A missing bounds check in image blurring code prior to WhatsApp for Android v2.21.22.7 and WhatsApp Business for Android v2.21.22.7 could have allowed an out-of-bounds write if a user sent a malicious...

9.8CVSS

9.2AI Score

0.002EPSS

2021-12-07 07:15 PM
22
4
cve
cve

CVE-2021-24035

A lack of filename validation when unzipping archives prior to WhatsApp for Android v2.21.8.13 and WhatsApp Business for Android v2.21.8.13 could have allowed path traversal attacks that overwrite WhatsApp...

9.1CVSS

8.9AI Score

0.001EPSS

2021-06-11 04:15 AM
67
3
cve
cve

CVE-2021-24027

A cache configuration issue prior to WhatsApp for Android v2.21.4.18 and WhatsApp Business for Android v2.21.4.18 may have allowed a third party with access to the device’s external storage to read cached TLS...

7.5CVSS

7.2AI Score

0.002EPSS

2021-04-06 05:15 PM
166
52
cve
cve

CVE-2021-24026

A missing bounds check within the audio decoding pipeline for WhatsApp calls in WhatsApp for Android prior to v2.21.3, WhatsApp Business for Android prior to v2.21.3, WhatsApp for iOS prior to v2.21.32, and WhatsApp Business for iOS prior to v2.21.32 could have allowed an out-of-bounds...

9.8CVSS

8.7AI Score

0.002EPSS

2021-04-06 05:15 PM
27
3
cve
cve

CVE-2020-1910

A missing bounds check in WhatsApp for Android prior to v2.21.1.13 and WhatsApp Business for Android prior to v2.21.1.13 could have allowed out-of-bounds read and write if a user applied specific image filters to a specially crafted image and sent the resulting...

7.8CVSS

7.3AI Score

0.001EPSS

2021-02-02 08:15 PM
16
cve
cve

CVE-2020-1907

A stack overflow in WhatsApp for Android prior to v2.20.196.16, WhatsApp Business for Android prior to v2.20.196.12, WhatsApp for iOS prior to v2.20.90, WhatsApp Business for iOS prior to v2.20.90, and WhatsApp for Portal prior to v173.0.0.29.505 could have allowed arbitrary code execution when...

9.8CVSS

9.3AI Score

0.005EPSS

2020-10-06 06:15 PM
25
cve
cve

CVE-2020-1906

A buffer overflow in WhatsApp for Android prior to v2.20.130 and WhatsApp Business for Android prior to v2.20.46 could have allowed an out-of-bounds write when processing malformed local videos with E-AC-3 audio...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-10-06 06:15 PM
23
cve
cve

CVE-2020-1905

Media ContentProvider URIs used for opening attachments in other apps were generated sequentially prior to WhatsApp for Android v2.20.185, which could have allowed a malicious third party app chosen to open the file to guess the URIs for previously opened attachments until the opener app is...

3.3CVSS

4AI Score

0.001EPSS

2020-10-06 06:15 PM
22
cve
cve

CVE-2020-1902

A user running a quick search on a highly forwarded message on WhatsApp for Android from v2.20.108 to v2.20.140 or WhatsApp Business for Android from v2.20.35 to v2.20.49 could have been sent to the Google service over plain...

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-06 06:15 PM
33
cve
cve

CVE-2020-1891

A user controlled parameter used in video call in WhatsApp for Android prior to v2.20.17, WhatsApp Business for Android prior to v2.20.7, WhatsApp for iPhone prior to v2.20.20, and WhatsApp Business for iPhone prior to v2.20.20 could have allowed an out-of-bounds write on 32-bit...

9.8CVSS

9.1AI Score

0.002EPSS

2020-09-03 09:15 PM
21
cve
cve

CVE-2020-1886

A buffer overflow in WhatsApp for Android prior to v2.20.11 and WhatsApp Business for Android prior to v2.20.2 could have allowed an out-of-bounds write via a specially crafted video stream after receiving and answering a malicious video...

8.8CVSS

8.6AI Score

0.002EPSS

2020-09-03 09:15 PM
24
cve
cve

CVE-2020-1890

A URL validation issue in WhatsApp for Android prior to v2.20.11 and WhatsApp Business for Android prior to v2.20.2 could have caused the recipient of a sticker message containing deliberately malformed data to load an image from a sender-controlled URL without user...

7.5CVSS

7.3AI Score

0.001EPSS

2020-09-03 09:15 PM
19
cve
cve

CVE-2020-1894

A stack write overflow in WhatsApp for Android prior to v2.20.35, WhatsApp Business for Android prior to v2.20.20, WhatsApp for iPhone prior to v2.20.30, and WhatsApp Business for iPhone prior to v2.20.30 could have allowed arbitrary code execution when playing a specially crafted push to talk...

8.8CVSS

8.8AI Score

0.003EPSS

2020-09-03 09:15 PM
32
cve
cve

CVE-2019-11931

A stack-based buffer overflow could be triggered in WhatsApp by sending a specially crafted MP4 file to a WhatsApp user. The issue was present in parsing the elementary stream metadata of an MP4 file and could result in a DoS or RCE. This affects Android versions prior to 2.19.274, iOS versions...

7.8CVSS

7.5AI Score

0.001EPSS

2019-11-14 11:15 PM
102
cve
cve

CVE-2019-11933

A heap buffer overflow bug in libpl_droidsonroids_gif before 1.2.19, as used in WhatsApp for Android before version 2.19.291 could allow remote attackers to execute arbitrary code or cause a denial of...

9.8CVSS

9.7AI Score

0.01EPSS

2019-10-23 04:15 PM
48
cve
cve

CVE-2019-11932

A double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library before version 1.2.18, as used in WhatsApp for Android before version 2.19.244 and many other Android applications, allows remote attackers to execute arbitrary code or cause a denial of...

8.8CVSS

8.7AI Score

0.038EPSS

2019-10-03 10:15 PM
464
cve
cve

CVE-2019-11927

An integer overflow in WhatsApp media parsing libraries allows a remote attacker to perform an out-of-bounds write on the heap via specially-crafted EXIF tags in WEBP images. This issue affects WhatsApp for Android before version 2.19.143 and WhatsApp for iOS before version...

7.8CVSS

7.5AI Score

0.003EPSS

2019-09-27 09:15 PM
196
cve
cve

CVE-2018-6349

When receiving calls using WhatsApp for Android, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow. This issue affects WhatsApp for Android prior to 2.18.248 and WhatsApp Business for Android prior to...

9.8CVSS

9AI Score

0.004EPSS

2019-06-14 05:29 PM
117
cve
cve

CVE-2018-6350

An out-of-bounds read was possible in WhatsApp due to incorrect parsing of RTP extension headers. This issue affects WhatsApp for Android prior to 2.18.276, WhatsApp Business for Android prior to 2.18.99, WhatsApp for iOS prior to 2.18.100.6, WhatsApp Business for iOS prior to 2.18.100.2, and...

9.8CVSS

8.7AI Score

0.002EPSS

2019-06-14 05:29 PM
178
cve
cve

CVE-2018-6339

When receiving calls using WhatsApp on Android, a stack allocation failed to properly account for the amount of data being passed in. An off-by-one error meant that data was written beyond the allocated space on the stack. This issue affects WhatsApp for Android starting in version 2.18.180 and...

9.8CVSS

9AI Score

0.002EPSS

2019-06-14 05:29 PM
185
cve
cve

CVE-2019-3568

A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of RTCP packets sent to a target phone number. The issue affects WhatsApp for Android prior to v2.19.134, WhatsApp Business for Android prior to v2.19.44, WhatsApp for iOS prior to...

9.8CVSS

9.3AI Score

0.028EPSS

2019-05-14 08:29 PM
1131
In Wild
1
cve
cve

CVE-2019-3566

A bug in WhatsApp for Android's messaging logic would potentially allow a malicious individual who has taken over over a WhatsApp user's account to recover previously sent messages. This behavior requires independent knowledge of metadata for previous messages, which are not available publicly....

5.9CVSS

5.6AI Score

0.001EPSS

2019-05-10 09:29 PM
24
cve
cve

CVE-2018-6344

A heap corruption in WhatsApp can be caused by a malformed RTP packet being sent after a call is established. The vulnerability can be used to cause denial of service. It affects WhatsApp for Android prior to v2.18.293, WhatsApp for iOS prior to v2.18.93, and WhatsApp for Windows Phone prior to...

7.5CVSS

7.3AI Score

0.002EPSS

2018-12-31 10:29 PM
25
cve
cve

CVE-2017-8769

Facebook WhatsApp Messenger before 2.16.323 for Android uses the SD card for cleartext storage of files (Audio, Documents, Images, Video, and Voice Notes) associated with a chat, even after that chat is deleted. There may be users who expect file deletion to occur upon chat deletion, or who expect....

4.6CVSS

4.9AI Score

0.001EPSS

2017-05-18 06:29 AM
25